Search dblp for Publications

export results for "toc:db/journals/ns/ns2011.bht:"

 download as .bib file

@article{DBLP:journals/ns/Aljawarneh11,
  author       = {Shadi A. Aljawarneh},
  title        = {A web engineering security methodology for e-learning systems},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {3},
  pages        = {12--15},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70026-5},
  doi          = {10.1016/S1353-4858(11)70026-5},
  timestamp    = {Mon, 26 Oct 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Aljawarneh11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Amoroso11,
  author       = {Edward Amoroso},
  title        = {Cyber attacks: awareness},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {1},
  pages        = {10--16},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70005-8},
  doi          = {10.1016/S1353-4858(11)70005-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Amoroso11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Andrus11,
  author       = {Frank Andrus},
  title        = {Beyond scan and block: an adaptive approach to network access control},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {11},
  pages        = {5--9},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70117-9},
  doi          = {10.1016/S1353-4858(11)70117-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Andrus11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Blandford11,
  author       = {Richard Blandford},
  title        = {Information security in the cloud},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {4},
  pages        = {15--17},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70040-X},
  doi          = {10.1016/S1353-4858(11)70040-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Blandford11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bradbury11,
  author       = {Danny Bradbury},
  title        = {Hacking wifi the easy way},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {2},
  pages        = {9--12},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70014-9},
  doi          = {10.1016/S1353-4858(11)70014-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Bradbury11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Bradbury11a,
  author       = {Danny Bradbury},
  title        = {Routing around censorship},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {5},
  pages        = {5--8},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70049-6},
  doi          = {10.1016/S1353-4858(11)70049-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Bradbury11a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Caldwell11,
  author       = {Tracey Caldwell},
  title        = {Smart security},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {4},
  pages        = {5--9},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70037-X},
  doi          = {10.1016/S1353-4858(11)70037-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Caldwell11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Caldwell11a,
  author       = {Tracey Caldwell},
  title        = {When worlds collide: the security of converged networks},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {6},
  pages        = {8--12},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70062-9},
  doi          = {10.1016/S1353-4858(11)70062-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Caldwell11a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Caldwell11b,
  author       = {Tracey Caldwell},
  title        = {Ethical hackers: putting on the white hat},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {7},
  pages        = {10--13},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70075-7},
  doi          = {10.1016/S1353-4858(11)70075-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Caldwell11b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Creasey11,
  author       = {Graeme Creasey},
  title        = {Protecting the datacentre},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {9},
  pages        = {18--19},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70098-8},
  doi          = {10.1016/S1353-4858(11)70098-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Creasey11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/DHoinne11,
  author       = {J{\'{e}}r{\'{e}}my D'Hoinne},
  title        = {Could 'wait and see' be the best IPv6 strategy?},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {12},
  pages        = {12--14},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70129-5},
  doi          = {10.1016/S1353-4858(11)70129-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/DHoinne11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Durbin11,
  author       = {Steve Durbin},
  title        = {Information security without boundaries},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {2},
  pages        = {4--8},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70013-7},
  doi          = {10.1016/S1353-4858(11)70013-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Durbin11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Durbin11a,
  author       = {Steve Durbin},
  title        = {Tackling converged threats: building a security-positive environment},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {6},
  pages        = {5--8},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70061-7},
  doi          = {10.1016/S1353-4858(11)70061-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Durbin11a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Everett11,
  author       = {Cath Everett},
  title        = {Printers: the neglected threat},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {9},
  pages        = {8--11},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70095-2},
  doi          = {10.1016/S1353-4858(11)70095-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Everett11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Facey11,
  author       = {Stuart Facey},
  title        = {Who's in control: a six-step strategy for secure {IT}},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {11},
  pages        = {18--20},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70121-0},
  doi          = {10.1016/S1353-4858(11)70121-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Facey11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gheri11,
  author       = {Klaus Gheri},
  title        = {The benefits of application detection},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {11},
  pages        = {12--14},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70119-2},
  doi          = {10.1016/S1353-4858(11)70119-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gheri11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gold11,
  author       = {Steve Gold},
  title        = {Advanced evasion techniques},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {1},
  pages        = {16--19},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70006-X},
  doi          = {10.1016/S1353-4858(11)70006-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gold11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gold11a,
  author       = {Steve Gold},
  title        = {The future of the firewall},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {2},
  pages        = {13--15},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70015-0},
  doi          = {10.1016/S1353-4858(11)70015-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gold11a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gold11b,
  author       = {Steve Gold},
  title        = {IPv6 migration and security},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {3},
  pages        = {15--18},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70027-7},
  doi          = {10.1016/S1353-4858(11)70027-7},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gold11b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gold11c,
  author       = {Steve Gold},
  title        = {Cracking {GSM}},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {4},
  pages        = {12--15},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70039-3},
  doi          = {10.1016/S1353-4858(11)70039-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gold11c.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gold11d,
  author       = {Steve Gold},
  title        = {Taking down botnets},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {5},
  pages        = {13--15},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70051-4},
  doi          = {10.1016/S1353-4858(11)70051-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gold11d.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gold11e,
  author       = {Steve Gold},
  title        = {The rebirth of phreaking},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {6},
  pages        = {15--17},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70064-2},
  doi          = {10.1016/S1353-4858(11)70064-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gold11e.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gold11f,
  author       = {Steve Gold},
  title        = {Terrorism and Bluetooth},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {7},
  pages        = {5--7},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70073-3},
  doi          = {10.1016/S1353-4858(11)70073-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gold11f.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gold11g,
  author       = {Steve Gold},
  title        = {Cracking cellular networks via femtocells},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {9},
  pages        = {5--8},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70094-0},
  doi          = {10.1016/S1353-4858(11)70094-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gold11g.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gold11h,
  author       = {Steve Gold},
  title        = {Android insecurity},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {10},
  pages        = {5--7},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70104-0},
  doi          = {10.1016/S1353-4858(11)70104-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gold11h.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gold11i,
  author       = {Steve Gold},
  title        = {Cracking wireless networks},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {11},
  pages        = {14--18},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70120-9},
  doi          = {10.1016/S1353-4858(11)70120-9},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gold11i.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gold11j,
  author       = {Steve Gold},
  title        = {Understanding the hacker psyche},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {12},
  pages        = {15--17},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70130-1},
  doi          = {10.1016/S1353-4858(11)70130-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gold11j.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Gragido11,
  author       = {Will Gragido},
  title        = {Beyond zero: analysing threat trends},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {7},
  pages        = {7--9},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70074-5},
  doi          = {10.1016/S1353-4858(11)70074-5},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Gragido11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Hamelin11,
  author       = {Michael Hamelin},
  title        = {Preparing for a firewall audit},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {2},
  pages        = {18--19},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70017-4},
  doi          = {10.1016/S1353-4858(11)70017-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Hamelin11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Harris11,
  author       = {James Harris},
  title        = {Defending the network several times over},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {10},
  pages        = {12--14},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70106-4},
  doi          = {10.1016/S1353-4858(11)70106-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Harris11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Hocking11,
  author       = {Marc Hocking},
  title        = {Thin client security in the cloud},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {6},
  pages        = {17--19},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70065-4},
  doi          = {10.1016/S1353-4858(11)70065-4},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Hocking11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Hudson11,
  author       = {Jeff Hudson},
  title        = {Weaponised malware: how criminals use digital certificates to cripple
                  your organisation},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {6},
  pages        = {12--14},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70063-0},
  doi          = {10.1016/S1353-4858(11)70063-0},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Hudson11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/JammalamadakaMV11,
  author       = {Ravi Chandra Jammalamadaka and
                  Sharad Mehrotra and
                  Nalini Venkatasubramanian},
  title        = {Protecting personal data from untrusted web-based data services},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {9},
  pages        = {11--16},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70096-4},
  doi          = {10.1016/S1353-4858(11)70096-4},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/JammalamadakaMV11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/JammalamadakaMVS11,
  author       = {Ravi Chandra Jammalamadaka and
                  Sharad Mehrotra and
                  Nalini Venkatasubramanian and
                  Kent E. Seamons},
  title        = {DataVault: secure mobile access and data sharing},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {5},
  pages        = {16--19},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70052-6},
  doi          = {10.1016/S1353-4858(11)70052-6},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/JammalamadakaMVS11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Jenkins11,
  author       = {Steve Jenkins},
  title        = {Learning to love {SIEM}},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {4},
  pages        = {18--19},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70041-1},
  doi          = {10.1016/S1353-4858(11)70041-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Jenkins11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Joode11,
  author       = {Alex de Joode},
  title        = {Effective corporate security and cybercrime},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {9},
  pages        = {16--18},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70097-6},
  doi          = {10.1016/S1353-4858(11)70097-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Joode11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Kemshall11,
  author       = {Andy Kemshall},
  title        = {Why mobile two-factor authentication makes sense},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {4},
  pages        = {9--12},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70038-1},
  doi          = {10.1016/S1353-4858(11)70038-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Kemshall11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Lesnykh11,
  author       = {Alexei Lesnykh},
  title        = {Data loss prevention: a matter of discipline},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {3},
  pages        = {18--19},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70028-9},
  doi          = {10.1016/S1353-4858(11)70028-9},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Lesnykh11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Malecki11,
  author       = {Florian Malecki},
  title        = {A deeper, broader look at network security},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {12},
  pages        = {18--19},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70131-3},
  doi          = {10.1016/S1353-4858(11)70131-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Malecki11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine11,
  author       = {Steve Mansfield{-}Devine},
  title        = {Anonymous: serious threat or mere annoyance?},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {1},
  pages        = {4--10},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70004-6},
  doi          = {10.1016/S1353-4858(11)70004-6},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine11a,
  author       = {Steve Mansfield{-}Devine},
  title        = {Hacktivism: assessing the damage},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {8},
  pages        = {5--13},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70084-8},
  doi          = {10.1016/S1353-4858(11)70084-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine11a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Mansfield-Devine11b,
  author       = {Steve Mansfield{-}Devine},
  title        = {DDoS: threats and mitigation},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {12},
  pages        = {5--12},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70128-3},
  doi          = {10.1016/S1353-4858(11)70128-3},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Mansfield-Devine11b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/MorrellC11,
  author       = {Richard Morrell and
                  Akash Chandrashekar},
  title        = {Cloud computing: new challenges and opportunities},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {10},
  pages        = {18--19},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70108-8},
  doi          = {10.1016/S1353-4858(11)70108-8},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/MorrellC11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/NandaK11,
  author       = {Rohan Nanda and
                  P. Venkata Krishna},
  title        = {Mitigating denial of service attacks in hierarchical wireless sensor
                  networks},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {10},
  pages        = {14--18},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70107-6},
  doi          = {10.1016/S1353-4858(11)70107-6},
  timestamp    = {Mon, 26 Oct 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/NandaK11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Sanderson11,
  author       = {Russell Sanderson},
  title        = {A secure data protection strategy},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {3},
  pages        = {10--12},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70025-3},
  doi          = {10.1016/S1353-4858(11)70025-3},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/Sanderson11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/SoodE11,
  author       = {Aditya K. Sood and
                  Richard J. Enbody},
  title        = {Spying on the browser: dissecting the design of malicious extensions},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {5},
  pages        = {8--12},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70050-2},
  doi          = {10.1016/S1353-4858(11)70050-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/SoodE11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/SoodE11a,
  author       = {Aditya K. Sood and
                  Richard J. Enbody},
  title        = {Frametrapping the framebusting defence},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {10},
  pages        = {8--12},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70105-2},
  doi          = {10.1016/S1353-4858(11)70105-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/SoodE11a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/SreenivasA11,
  author       = {R. Sreeram Sreenivas and
                  R. Anitha},
  title        = {Detecting keyloggers based on traffic analysis with periodic behaviour},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {7},
  pages        = {14--19},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70076-9},
  doi          = {10.1016/S1353-4858(11)70076-9},
  timestamp    = {Fri, 21 Oct 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/ns/SreenivasA11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Tankard11,
  author       = {Colin Tankard},
  title        = {Advanced Persistent threats and how to monitor and deter them},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {8},
  pages        = {16--19},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70086-1},
  doi          = {10.1016/S1353-4858(11)70086-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Tankard11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/TaylorHGL11,
  author       = {Mark John Taylor and
                  John Haggerty and
                  David Gresty and
                  David J. Lamb},
  title        = {Forensic investigation of cloud computing systems},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {3},
  pages        = {4--10},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70024-1},
  doi          = {10.1016/S1353-4858(11)70024-1},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/TaylorHGL11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Thomson11,
  author       = {Gordon Thomson},
  title        = {APTs: a poorly understood challenge},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {11},
  pages        = {9--11},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70118-0},
  doi          = {10.1016/S1353-4858(11)70118-0},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Thomson11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Ting11,
  author       = {David Ting},
  title        = {Thinking thin: addressing the challenges of client computing},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {2},
  pages        = {16--17},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70016-2},
  doi          = {10.1016/S1353-4858(11)70016-2},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Ting11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/ns/Turiel11,
  author       = {Avi Turiel},
  title        = {IPv6: new technology, new threats},
  journal      = {Netw. Secur.},
  volume       = {2011},
  number       = {8},
  pages        = {13--15},
  year         = {2011},
  url          = {https://doi.org/10.1016/S1353-4858(11)70085-X},
  doi          = {10.1016/S1353-4858(11)70085-X},
  timestamp    = {Sat, 22 Feb 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/ns/Turiel11.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
a service of  Schloss Dagstuhl - Leibniz Center for Informatics